CN113344222A - Safe and credible federal learning mechanism based on block chain - Google Patents

Safe and credible federal learning mechanism based on block chain Download PDF

Info

Publication number
CN113344222A
CN113344222A CN202110726178.4A CN202110726178A CN113344222A CN 113344222 A CN113344222 A CN 113344222A CN 202110726178 A CN202110726178 A CN 202110726178A CN 113344222 A CN113344222 A CN 113344222A
Authority
CN
China
Prior art keywords
participant
federal learning
task
learning task
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110726178.4A
Other languages
Chinese (zh)
Other versions
CN113344222B (en
Inventor
叶阿勇
张娇美
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN202110726178.4A priority Critical patent/CN113344222B/en
Publication of CN113344222A publication Critical patent/CN113344222A/en
Application granted granted Critical
Publication of CN113344222B publication Critical patent/CN113344222B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • G06N20/20Ensemble learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Artificial Intelligence (AREA)
  • General Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to a safe and credible federal learning mechanism based on a block chain.A participant carries out agency re-encryption on a shared secret key, the participant of a federal task can obtain an agency re-encryption ciphertext only by verifying the identity and writing the identity information into an access strategy, and the uploading and downloading parameters of the participant in the federal learning are realized in a transaction mode by utilizing the decentralized characteristic of the block chain, so that each participant has the obligation of maintaining a global federal learning model, the trust relationship among the participants is increased, the safety of user data is protected by adopting the technical scheme, and the fairness of the learning mechanism is ensured.

Description

Safe and credible federal learning mechanism based on block chain
Technical Field
The invention relates to the technical field of federal learning, in particular to a safe and credible federal learning mechanism based on a block chain.
Background
In a big data environment, the security and privacy problems of user data are receiving wide attention. The occurrence of federal learning reduces the risk of privacy disclosure of local sensitive data on one hand, and solves the problem that access limited data are difficult to be processed in a centralized manner by a server on the other hand. The concept of federal learning was originally proposed by google in 2016, and was originally used to solve the problem of local model update of android phone end users, but nowadays, the application of federal learning is also very common in our daily lives.
However, federal learning still presents a number of problems. First, the method of directly sharing parameters in federal learning does not completely protect data privacy. The unprocessed parameters are directly transmitted in a channel, once the parameters are intercepted, an attacker can restore partial data through the parameters, and the privacy of a user still has a leakage risk. Finally, since model sharing can reveal training data information, if the server is curious, even if a small portion of the gradient is uploaded, user privacy can be indirectly revealed.
Secondly, each participant in federal learning can access the global model, so that the possibility that a malicious participant adds or tampers with data weights to the global model in the training stage is very high, and once the weight parameters are tamped, the training data sets or local models of other participants are directly influenced, and further the performance and accuracy of the global model are indirectly influenced. Moreover, some participants may wish to benefit from the benefits of the global model while circumventing the risk of data leakage. The method does not use a local data training model, selects methods such as inserting virtual updating or not uploading the local model and the like to maintain connection with the environment, does not contribute to the training process, and finally causes the lack of fairness of the whole federal learning mechanism and low enthusiasm of participants.
In summary, in the existing federal learning mechanism, the user data security has a leakage risk, and the fairness of the learning mechanism is difficult to guarantee.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a safe and credible federal learning mechanism based on a block chain, which prevents authorization infringement and has a fair learning mechanism.
The invention relates to a safe and credible federal learning mechanism based on a block chain, which comprises the following steps:
s1: the participator issues the federal learning task in the block chain and applies for the federal learning taskSymmetric key EKkThen, for this symmetric key EKkCarrying out proxy re-encryption to obtain proxy re-encrypted ciphertext, and decrypting the proxy re-encrypted ciphertext by the private key of the participant of the federal learning task to obtain the symmetric key EKkBy means of a symmetric key EKkDecrypting to obtain a federal learning task;
s2: after completing the federal learning task, the participants of the federal learning task send requests for uploading local model parameters W to the block chain links, the block chain links verify the identity information of the local model parameters, and the identity information is verified through a symmetric key EKkEncrypting and uploading local model parameters to a server and obtaining point reward VupForming a chain of upload transaction bill write blocks, and the server updates the global model parameter W according to the upload local model parameternew
S3: participants of the federal learning task send download global model parameters WnewTo block link points, which verify their identity information, and the participant spending point V of the federal learning taskdowForming a chain of write blocks for downloading transaction bills, downloading the encrypted ciphertext from the server, and using the symmetric key EKkDecrypting the encrypted ciphertext to obtain global model parameter Wnew
Further, the specific step of step S1 includes:
s1-1: participant issues kth task request in blockchain
Figure BDA0003138750340000021
And applies for the symmetric key EK of the task to the key centerkWhile using the public key of the participant to the symmetric key EK of the taskkCarrying out re-encryption to obtain a re-encrypted ciphertext and sending the re-encrypted ciphertext to the cloud server;
s1-2: the other participants receive the kth task request
Figure BDA0003138750340000022
Selecting whether to join Federal learning task TkIf the identity information and the public key thereof are selected to be added, the identity information and the public key thereof are written into an access POLICYk
S1-3: participant verification visitChallenge strategy POLICYkGenerating a proxy key by using a public key of a participant added into the federal learning task through a proxy key algorithm RKGen (), and sending the proxy key to a server;
s1-4: after obtaining the proxy key, the server reads the re-encrypted ciphertext, converts the re-encrypted ciphertext into a proxy re-encrypted ciphertext by using the proxy key through a re-encryption algorithm ReEncrypt (), stores the proxy re-encrypted ciphertext, and returns a position index including a proxy re-encrypted ciphertext storage position to be stored in a block chain;
s1-5: the participants of the federal learning task obtain the position index from the block chain, download the proxy re-encrypted ciphertext from the server, decrypt the proxy re-encrypted ciphertext by using the private key of the proxy re-encrypted ciphertext to obtain the symmetric key EKk
S1-6: participant to federal learning tasks uses EKkAnd decrypting to obtain the federal learning task.
Further, the specific step of step S2 includes:
s2-1: participants of federated learning tasks are directed to task requests
Figure BDA0003138750340000031
In the q-th turn, after completing the federal learning task, sending a request for uploading a local model parameter W to the block chain link;
s2-2: the block link points broadcast the validity of the signature of the participant of the verification federal learning task to the inner nodes; if the verification is successful, executing S2-3; if the verification fails, the feedback request fails;
s2-3: the block chain node temporarily stores the request into a local log of the block chain node and waits for other nodes to respond; after more than half of nodes in the block chain agree, sending a message of successful feedback request and a signature set Sign agreed by the nodes to participants of the federal learning task, and executing S2-4; otherwise, the feedback request fails;
s2-4: the participants of the federal learning task receive the feedback message, upload the local model parameters and use the symmetric key EKkEncrypting G the learning efficiency-alpha and the local gradient of the negative value to be uploaded to obtain a ciphertext Ek(-α·G);And the signature Sign { E obtained therebykUploading to a cloud server and obtaining point reward, which is marked as VupSimultaneously broadcasting the transaction bill to the block chain; wherein the uploaded transaction bill may be recorded as:
Figure BDA0003138750340000032
wherein, Tk_qRepresenting the q-th turn of the k-th federal learning task for the task identification;
Figure BDA0003138750340000033
representing the serial number of the uploaded transaction bill; t is t0→iIs a time stamp of the transaction bill; id0Is the identity id of the participant;
Figure BDA0003138750340000034
is the content signed by a private key when uploading by a participant; l isiA parameter location index representing the ith upload of the participant; vupRepresenting the amount of the bonus points earned by the participant; b is0Representing the account balance of the participant; a isiRepresenting the number of times that the current round participant is downloaded by other participants when uploading the local parameters for the ith time; tranNiA trade order number representing the trade download of the other participant;
s2-5: the cloud server receives the ciphertext Ek(. alpha. -G) and signature Sign { E)k(- α · G) }, verifying its signature; if the authentication is successful, executing S2-6, and if the authentication is failed, giving up the update;
s2-6: the server receives the ciphertext E based on the principle of addition homomorphic encryptionkNew model parameter W of (-alpha G) addition calculationnewAnd store the ciphertext of:
Ek(Wnew)=Ek(Wold+(-α·G))=Ek(Wold)+Ek(-α·G)
wherein WnewRepresenting new model parameters, WoldRepresenting the model parameters to be updated, Ek() represents a homomorphic encrypted ciphertext; then theReturning a message containing ciphertext Ek(Wnew) The location of the storage location is indexed to the blockchain.
Further, the specific step of step S3 includes:
s3-1: participants of the federal learning task send download global model parameters WnewTo block link points;
s3-2: the block chain node needs to broadcast and verify the identity of the participants of the federal learning task and check the participants and the task TkAccess POLICY ofkWhether the identity information in (1) is consistent; if yes, executing S3-3; if not, the feedback downloading fails;
s3-3: participant of federated learning task obtains ciphertext E in blockchaink(Wnew) Storing the position index of the position, and downloading the ciphertext E from the serverk(Wnew) Simultaneously broadcasting and downloading the transaction bill to the block chain; wherein, the download transaction bill can be recorded as:
Figure BDA0003138750340000041
wherein, Tk_qRepresenting the q-th turn of the k-th federal learning task for the task identification;
Figure BDA0003138750340000042
indicating the download transaction bill number, t0→iIs a time stamp of the transaction bill; idiIs the identity id of the participant;
Figure BDA0003138750340000043
is the content signed by the private key when the participant downloads; l isiRepresenting a parameter location index; vdowA credit amount representing a download cost; b isiRepresenting the credit balance of the participant; b is0Representing the current point balance of the uploading participant in the round;
s3-4: symmetric key EK is used by participants in the federal learning taskkDecrypting ciphertext Ek(Wnew) Obtaining global model parameters Wnew
Compared with the prior art, the invention has the following beneficial effects:
1. the participants perform proxy re-encryption on the shared secret key, and the participants of the federal task can obtain the proxy re-encryption ciphertext only by verifying the identity and writing the identity information into an access strategy. Therefore, dynamic management of shared keys is realized, and the keys of all tasks in federated learning are different, so that the federated learning tasks are independent from one another, and participants of the tasks are independent from one another.
2. By utilizing the decentralized characteristic of the block chain, uploading and downloading parameters of participants in the federal learning are realized in a trading mode, so that each participant has the obligation of maintaining a global federal learning model, and the trust relationship among the participants is increased. And the block chain based consensus mechanism manages account transactions from two aspects. On one hand, the participants who upload the parameters are rewarded with basic money, and on the other hand, the downloading participants need to pay a certain amount of money to the current round of the uploaders to download. The mechanism is operated based on the block chain, and is maintained and executed by participants, so that the fairness of the operation of the mechanism is ensured.
Drawings
The accompanying drawings, which are described herein to provide a further understanding of the application, are included in the following description:
FIG. 1 is a flow chart of the present invention;
FIG. 2 is a flow chart of step two of the present invention;
FIG. 3 is a flow chart of step three of the present invention.
Detailed Description
Referring to fig. 1, in an embodiment, the invention relates to a safe and reliable federal learning mechanism based on a block chain, which includes the following steps:
s1: the participator issues the federal learning task in the block chain and applies for the symmetric key EK of the federal learning taskkThen, for this symmetric key EKkCarrying out proxy re-encryption to obtain proxy re-encrypted ciphertext, and decrypting the proxy re-encrypted ciphertext by the private key of the participant of the federal learning task to obtain the symmetric key EKkBy means of a symmetric key EKkDecrypting to obtain a federal learning task;
s2: after completing the federal learning task, the participants of the federal learning task send requests for uploading local model parameters W to the block chain links, the block chain links verify the identity information of the local model parameters, and the identity information is verified through a symmetric key EKkEncrypting and uploading local model parameters to a server and obtaining point reward VupForming a chain of upload transaction bill write blocks, and the server updates the global model parameter W according to the upload local model parameternew
S3: participants of the federal learning task send download global model parameters WnewTo block link points, which verify their identity information, and the participant spending point V of the federal learning taskdowForming a chain of write blocks for downloading transaction bills, downloading the encrypted ciphertext from the server, and using the symmetric key EKkDecrypting the encrypted ciphertext to obtain global model parameter Wnew
Of course, the participants of the federated learning task may be based on the global model parameters WnewAnd modifying the local model parameters, uploading again and executing S2 until the requirements of the participants are met, and ending the federal learning task.
Further specific embodiments of step S1 include:
s1-1: participant issues kth task request in blockchain
Figure BDA0003138750340000061
And applies for the symmetric key EK of the task to the key centerkWhile using the public key of the participant to the symmetric key EK of the taskkCarrying out re-encryption to obtain a re-encrypted ciphertext and sending the re-encrypted ciphertext to the cloud server;
s1-2: the other participants receive the kth task request
Figure BDA0003138750340000062
Selecting whether to join Federal learning task TkIf the identity information and the public key thereof are selected to be added, the identity information and the public key thereof are written into an access POLICYk
S1-3: participant authentication access policiesSlightly POLICYkGenerating a proxy key by using a public key of a participant added into the federal learning task through a proxy key algorithm RKGen (), and sending the proxy key to a server;
s1-4: after obtaining the proxy key, the server reads the re-encrypted ciphertext, converts the re-encrypted ciphertext into a proxy re-encrypted ciphertext by using the proxy key through a re-encryption algorithm ReEncrypt (), stores the proxy re-encrypted ciphertext, and returns a position index including a proxy re-encrypted ciphertext storage position to be stored in a block chain;
s1-5: the participants of the federal learning task obtain the position index from the block chain, download the proxy re-encrypted ciphertext from the server, decrypt the proxy re-encrypted ciphertext by using the private key of the proxy re-encrypted ciphertext to obtain the symmetric key EKk
S1-6: participant to federal learning tasks uses EKkAnd decrypting to obtain the federal learning task.
Referring to fig. 2, the further specific step of step S2 includes:
s2-1: participants of federated learning tasks are directed to task requests
Figure BDA0003138750340000063
In the q-th turn, after completing the federal learning task, sending a request for uploading a local model parameter W to the block chain link;
s2-2: the block link points broadcast the validity of the signature of the participant of the verification federal learning task to the inner nodes; if the verification is successful, executing S2-3; if the verification fails, the feedback request fails, and the request for uploading the local model parameter W is finished;
s2-3: the block chain node temporarily stores the request into a local log of the block chain node and waits for other nodes to respond; after more than half of nodes in the block chain agree, sending a message of successful feedback request and a signature set Sign agreed by the nodes to participants of the federal learning task, and executing S2-4; otherwise, the feedback request fails; otherwise, the feedback request fails, and the request for uploading the local model parameter W is finished;
s2-4: participants of the federal learning task receive the feedback message, upload local model parameters, and use symmetryKey EKkEncrypting G the learning efficiency-alpha and the local gradient of the negative value to be uploaded to obtain a ciphertext Ek(-. G); and the signature Sign { E obtained therebykUploading to a cloud server and obtaining point reward, which is marked as VupSimultaneously broadcasting the transaction bill to the block chain; wherein the uploaded transaction bill may be recorded as:
Figure BDA0003138750340000071
wherein, Tk_qRepresenting the q-th turn of the k-th federal learning task for the task identification;
Figure BDA0003138750340000072
representing the serial number of the uploaded transaction bill; t is t0→iIs a time stamp of the transaction bill; id0Is the identity id of the participant;
Figure BDA0003138750340000073
is the content signed by a private key when uploading by a participant; l isiA parameter location index representing the ith upload of the participant; vupRepresenting the amount of the bonus points earned by the participant; b is0Representing the account balance of the participant; a isiRepresenting the number of times that the current round participant is downloaded by other participants when uploading the local parameters for the ith time; tranNiA trade order number representing the trade download of the other participant;
s2-5: the cloud server receives the ciphertext Ek(. alpha. -G) and signature Sign { E)k(- α · G) }, verifying its signature; executing S2-6 if the identity authentication is successful, giving up updating if the identity authentication is failed, and ending the request of uploading the local model parameter W;
s2-6: the server receives the ciphertext E based on the principle of addition homomorphic encryptionkNew model parameter W of (-alpha G) addition calculationnewAnd store the ciphertext of:
Ek(Wnew)=Ek(Wold+(-α·G))=Ek(Wold)+Ek(-α·G)
wherein WnewRepresenting new model parameters, WoldRepresenting the model parameters to be updated, Ek() represents a homomorphic encrypted ciphertext; then returns a message containing the ciphertext Ek(Wnew) And the position index of the storage position is indexed to the block chain, and the request for uploading the parameter W is completed.
Referring to fig. 3, a further specific embodiment of the step S3 includes:
s3-1: participants of the federal learning task send download global model parameters WnewTo block link points;
s3-2: the block chain node needs to broadcast and verify the identity of the participants of the federal learning task and check the participants and the task TkAccess POLICY ofkWhether the identity information in (1) is consistent; if yes, executing S3-3; if not, the feedback downloading fails, and the downloading of the local model parameter W is finishednewA request for (2);
s3-3: participant of federated learning task obtains ciphertext E in blockchaink(Wnew) Storing the position index of the position, and downloading the ciphertext E from the serverk(Wnew) Simultaneously broadcasting and downloading the transaction bill to the block chain; wherein, the download transaction bill can be recorded as:
Figure BDA0003138750340000074
wherein, Tk_qRepresenting the q-th turn of the k-th federal learning task for the task identification;
Figure BDA0003138750340000081
indicating the download transaction bill number, t0→iIs a time stamp of the transaction bill; idiIs the identity id of the participant;
Figure BDA0003138750340000082
is the content signed by the private key when the participant downloads; l isiRepresenting a parameter location index; vdowCredit amount indicating download cost;BiRepresenting the credit balance of the participant; b is0Representing the current point balance of the uploading participant in the round;
s3-4: symmetric key EK is used by participants in the federal learning taskkDecrypting ciphertext Ek(Wnew) Obtaining global model parameters WnewCompleting the local model parameter W downloaded this timenewThe request of (1).
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (4)

1. A safe and credible federal learning mechanism based on a block chain is characterized in that:
the method comprises the following steps:
s1: the participator issues the federal learning task in the block chain and applies for the symmetric key EK of the federal learning taskkThen, for this symmetric key EKkCarrying out proxy re-encryption to obtain proxy re-encrypted ciphertext, and decrypting the proxy re-encrypted ciphertext by the private key of the participant of the federal learning task to obtain the symmetric key EKkBy means of a symmetric key EKkDecrypting to obtain a federal learning task;
s2: after completing the federal learning task, the participants of the federal learning task send requests for uploading local model parameters W to the block chain links, the block chain links verify the identity information of the local model parameters, and the identity information is verified through a symmetric key EKkEncrypting and uploading local model parameters to a server and obtaining point reward VupForming a chain of upload transaction bill write blocks, and the server updates the global model parameter W according to the upload local model parameternew
S3: participants of the federal learning task send download global model parameters WnewTo block link points, which verify their identity information, and the participant spending point V of the federal learning taskdowForming download transaction bill writesBlock chaining and downloading encrypted ciphertext from a server using a symmetric key EKkDecrypting the encrypted ciphertext to obtain global model parameter Wnew
2. The mechanism of claim 1, wherein the mechanism is characterized in that:
the specific steps of step S1 include:
s1-1: participant issues kth task request in blockchain
Figure FDA0003138750330000011
And applies for the symmetric key EK of the task to the key centerkWhile using the public key of the participant to the symmetric key EK of the taskkCarrying out re-encryption to obtain a re-encrypted ciphertext and sending the re-encrypted ciphertext to the cloud server;
s1-2: the other participants receive the kth task request
Figure FDA0003138750330000012
Selecting whether to join Federal learning task TkIf the identity information and the public key thereof are selected to be added, the identity information and the public key thereof are written into an access POLICYk
S1-3: participant authentication access POLICYkGenerating a proxy key by using a public key of a participant added into the federal learning task through a proxy key algorithm RKGen (), and sending the proxy key to a server;
s1-4: after obtaining the proxy key, the server reads the re-encrypted ciphertext, converts the re-encrypted ciphertext into a proxy re-encrypted ciphertext by using the proxy key through a re-encryption algorithm ReEncrypt (), stores the proxy re-encrypted ciphertext, and returns a position index including a proxy re-encrypted ciphertext storage position to be stored in a block chain;
s1-5: the participants of the federal learning task obtain the position index from the block chain, download the proxy re-encrypted ciphertext from the server, decrypt the proxy re-encrypted ciphertext by using the private key of the proxy re-encrypted ciphertext to obtain the symmetric key EKk
S1-6: participant to federal learning tasks uses EKkAnd decrypting to obtain the federal learning task.
3. The mechanism of claim 1, wherein the mechanism is characterized in that:
the specific steps of step S2 include:
s2-1: participants of federated learning tasks are directed to task requests
Figure FDA0003138750330000021
In the q-th turn, after completing the federal learning task, sending a request for uploading a local model parameter W to the block chain link;
s2-2: the block link points broadcast the validity of the signature of the participant of the verification federal learning task to the inner nodes; if the verification is successful, executing S2-3; if the verification fails, the feedback request fails;
s2-3: the block chain node temporarily stores the request into a local log of the block chain node and waits for other nodes to respond; after more than half of nodes in the block chain agree, sending a message of successful feedback request and a signature set Sign agreed by the nodes to participants of the federal learning task, and executing S2-4; otherwise, the feedback request fails;
s2-4: the participants of the federal learning task receive the feedback message, upload the local model parameters and use the symmetric key EKkEncrypting G the learning efficiency-alpha and the local gradient of the negative value to be uploaded to obtain a ciphertext Ek(-. G); and the signature Sign { E obtained therebykUploading to a cloud server and obtaining point reward, which is marked as VupSimultaneously broadcasting the transaction bill to the block chain; wherein the uploaded transaction bill may be recorded as:
Figure FDA0003138750330000022
wherein, Tk_qRepresenting the q-th turn of the k-th federal learning task for the task identification;
Figure FDA0003138750330000023
representing the serial number of the uploaded transaction bill; t is t0→iIs a time stamp of the transaction bill; id0Is the identity id of the participant;
Figure FDA0003138750330000024
is the content signed by a private key when uploading by a participant; l isiA parameter location index representing the ith upload of the participant; vupRepresenting the amount of the bonus points earned by the participant; b is0Representing the account balance of the participant; a isiRepresenting the number of times that the current round participant is downloaded by other participants when uploading the local parameters for the ith time; tranNiA trade order number representing the trade download of the other participant;
s2-5: the cloud server receives the ciphertext Ek(. alpha. -G) and signature Sign { E)k(- α · G) }, verifying its signature; if the authentication is successful, executing S2-6, and if the authentication is failed, giving up the update;
s2-6: the server receives the ciphertext E based on the principle of addition homomorphic encryptionkNew model parameter W of (-alpha G) addition calculationnewAnd store the ciphertext of:
Ek(Wnew)=Ek(Wold+(-α·G))=Ek(Wold)+Ek(-α·G)
wherein WnewRepresenting new model parameters, WoldRepresenting the model parameters to be updated, Ek() represents a homomorphic encrypted ciphertext; then returns a message containing the ciphertext Ek(Wnew) The location of the storage location is indexed to the blockchain.
4. The mechanism of claim 1, wherein the mechanism is characterized in that:
the specific steps of step S3 include:
s3-1: participants of the federal learning task send download global model parameters WnewTo block link points;
s3-2: block link point needs to be wideBroadcasting verification of the identity of the participants of the federal learning task, checking it with the task TkAccess POLICY ofkWhether the identity information in (1) is consistent; if yes, executing S3-3; if not, the feedback downloading fails;
s3-3: participant of federated learning task obtains ciphertext E in blockchaink(Wnew) Storing the position index of the position, and downloading the ciphertext E from the serverk(Wnew) Simultaneously broadcasting and downloading the transaction bill to the block chain; wherein, the download transaction bill can be recorded as:
Figure FDA0003138750330000031
wherein, Tk_qRepresenting the q-th turn of the k-th federal learning task for the task identification;
Figure FDA0003138750330000032
indicating the download transaction bill number, t0→iIs a time stamp of the transaction bill; idiIs the identity id of the participant;
Figure FDA0003138750330000033
is the content signed by the private key when the participant downloads; l isiRepresenting a parameter location index; vdowA credit amount representing a download cost; b isiRepresenting the credit balance of the participant; b is0Representing the current point balance of the uploading participant in the round;
s3-4: symmetric key EK is used by participants in the federal learning taskkDecrypting ciphertext Ek(Wnew) Obtaining global model parameters Wnew
CN202110726178.4A 2021-06-29 2021-06-29 Safe and reliable federal learning mechanism based on blockchain Active CN113344222B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110726178.4A CN113344222B (en) 2021-06-29 2021-06-29 Safe and reliable federal learning mechanism based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110726178.4A CN113344222B (en) 2021-06-29 2021-06-29 Safe and reliable federal learning mechanism based on blockchain

Publications (2)

Publication Number Publication Date
CN113344222A true CN113344222A (en) 2021-09-03
CN113344222B CN113344222B (en) 2023-05-16

Family

ID=77481306

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110726178.4A Active CN113344222B (en) 2021-06-29 2021-06-29 Safe and reliable federal learning mechanism based on blockchain

Country Status (1)

Country Link
CN (1) CN113344222B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113779615A (en) * 2021-11-15 2021-12-10 蓝象智联(杭州)科技有限公司 Safe decentralized diagram federation learning method
CN114422189A (en) * 2021-12-22 2022-04-29 都易链(扬州)数字科技有限公司 Park security management system and method based on block chain technology
CN114844653A (en) * 2022-07-04 2022-08-02 湖南密码工程研究中心有限公司 Credible federal learning method based on alliance chain
CN115632879A (en) * 2022-12-07 2023-01-20 富算科技(上海)有限公司 Log management method, system, electronic device and storage medium
CN115766295A (en) * 2023-01-05 2023-03-07 成都墨甲信息科技有限公司 Industrial internet data secure transmission method, device, equipment and medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190287026A1 (en) * 2018-03-14 2019-09-19 International Business Machines Corporation Learning service blockchain
CN111698322A (en) * 2020-06-11 2020-09-22 福州数据技术研究院有限公司 Medical data safety sharing method based on block chain and federal learning
CN111723946A (en) * 2020-06-19 2020-09-29 深圳前海微众银行股份有限公司 Federal learning method and device applied to block chain
CN111966698A (en) * 2020-07-03 2020-11-20 华南师范大学 Credible federal learning method, system, device and medium based on block chain
CN112100659A (en) * 2020-09-14 2020-12-18 电子科技大学 Block chain federal learning system and Byzantine attack detection method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190287026A1 (en) * 2018-03-14 2019-09-19 International Business Machines Corporation Learning service blockchain
CN111698322A (en) * 2020-06-11 2020-09-22 福州数据技术研究院有限公司 Medical data safety sharing method based on block chain and federal learning
CN111723946A (en) * 2020-06-19 2020-09-29 深圳前海微众银行股份有限公司 Federal learning method and device applied to block chain
CN111966698A (en) * 2020-07-03 2020-11-20 华南师范大学 Credible federal learning method, system, device and medium based on block chain
CN112100659A (en) * 2020-09-14 2020-12-18 电子科技大学 Block chain federal learning system and Byzantine attack detection method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李莉;曾庆贤;文义红;王士成;: "基于区块链与代理重加密的数据共享方案", 信息网络安全 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113779615A (en) * 2021-11-15 2021-12-10 蓝象智联(杭州)科技有限公司 Safe decentralized diagram federation learning method
CN113779615B (en) * 2021-11-15 2022-02-25 蓝象智联(杭州)科技有限公司 Safe decentralized diagram federation learning method
CN114422189A (en) * 2021-12-22 2022-04-29 都易链(扬州)数字科技有限公司 Park security management system and method based on block chain technology
CN114844653A (en) * 2022-07-04 2022-08-02 湖南密码工程研究中心有限公司 Credible federal learning method based on alliance chain
CN114844653B (en) * 2022-07-04 2022-09-30 湖南密码工程研究中心有限公司 Credible federal learning method based on alliance chain
CN115632879A (en) * 2022-12-07 2023-01-20 富算科技(上海)有限公司 Log management method, system, electronic device and storage medium
CN115766295A (en) * 2023-01-05 2023-03-07 成都墨甲信息科技有限公司 Industrial internet data secure transmission method, device, equipment and medium

Also Published As

Publication number Publication date
CN113344222B (en) 2023-05-16

Similar Documents

Publication Publication Date Title
US10891384B2 (en) Blockchain transaction device and method
US10673626B2 (en) Threshold secret share authentication proof and secure blockchain voting with hardware security modules
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
CN109074433B (en) Method and system for verifying digital asset integrity using a distributed hash table and a peer-to-peer distributed ledger
CN113344222A (en) Safe and credible federal learning mechanism based on block chain
CN110268691A (en) Alliance's block chain network with verified block chain and common recognition agreement
CN109740384A (en) Data based on block chain deposit card method and apparatus
CN110084068A (en) Block catenary system and data processing method for block catenary system
CN111130757A (en) Multi-cloud CP-ABE access control method based on block chain
CN108076057A (en) A kind of data security system and method based on block chain
CN109417479A (en) The rewritable block chain of cryptologic
CN111324881B (en) Data security sharing system and method fusing Kerberos authentication server and block chain
CN111274599A (en) Data sharing method based on block chain and related device
CN109858259A (en) The data protection of community health service alliance and sharing method based on HyperLedger Fabric
KR102014647B1 (en) Electronic voting method based on blockchain
CN110855667A (en) Block chain encryption method, device and system
JP2023530594A (en) Permitted Event Processing in Distributed Databases
CN108540447A (en) A kind of certification authentication method and system based on block chain
Zhang et al. Redactable transactions in consortium blockchain: Controlled by multi-authority CP-ABE
CN101741561A (en) Method and system for authenticating two-way hardware
KR20190112959A (en) Operating method for machine learning model using encrypted data and apparatus based on machine learning model
CN110914826A (en) System and method for distributed data mapping
CN116232639B (en) Data transmission method, device, computer equipment and storage medium
CN116112167B (en) Key management system, method and device
CN115664852B (en) Data management method and system based on block chain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant